Arbitrary Web Script Injection Vulnerability in Bank Soft Systems (BSS) RBS BS-Client 3.17.9

Arbitrary Web Script Injection Vulnerability in Bank Soft Systems (BSS) RBS BS-Client 3.17.9

CVE-2014-4196 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allows remote attackers to inject arbitrary web script or HTML via the colorstyle parameter.

Learn more about our Web App Pen Testing.